Trojan

Trojan-Banker.Win32.Emotet.gdrm malicious file

Malware Removal

The Trojan-Banker.Win32.Emotet.gdrm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.gdrm virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Banker.Win32.Emotet.gdrm?


File Info:

crc32: 4BAE06D9
md5: 242dbfb71d9542ea21bffe814b8ffffb
name: upload_file
sha1: 6caffd90a124d927c11c00b12e64305d23f0d4dc
sha256: 663691f9df3d17dde6330cff50e30c63ec795ac0b6969986c6c31414231cadbb
sha512: c099a6c7f43fbe42c730de8d34cb49bc031c13c7d87059aeaaa9f51c8498c37a9cf2913748e9f8c2f6a61f41ed9811d68bade8bc0078fd5fec5ea07c2a22d9ab
ssdeep: 6144:Z25vnlVjWYhbZ0Q23WLqLdiP3VhlR7+5kvHf+rSC/7BIOg2WrFr3Hhjxf:Z25vlVjndj23/LcPnlkmvHf+F4VF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Emotet.gdrm also known as:

BkavW32.EmotetQKB.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69979
FireEyeGeneric.mg.242dbfb71d9542ea
Qihoo-360Win32/Trojan.798
McAfeeEmotet-FSD!242DBFB71D95
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005600f21 )
BitDefenderTrojan.GenericKDZ.69979
K7GWTrojan ( 005600f21 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R002C0DIN20
CyrenW32/Emotet.ASG.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Emotet.gdrm
AlibabaTrojan:Win32/Emotet.80a06bd7
NANO-AntivirusTrojan.Win32.Emotet.hurgfw
AegisLabTrojan.Win32.Emotet.L!c
TencentMalware.Win32.Gencirc.10ce017e
Ad-AwareTrojan.GenericKDZ.69979
SophosTroj/Emotet-CND
ComodoMalware@#map6hngeq1so
F-SecureTrojan.TR/Emotet.nhrbp
DrWebTrojan.DownLoader34.38101
ZillyaTrojan.Emotet.Win32.29284
InvinceaMal/Generic-R + Troj/Emotet-CND
McAfee-GW-EditionEmotet-FSD!242DBFB71D95
EmsisoftTrojan.GenericKDZ.69979 (B)
SentinelOneDFI – Suspicious PE
JiangminTrojan.Banker.Emotet.oji
AviraTR/Emotet.nhrbp
MAXmalware (ai score=87)
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ArcabitTrojan.Generic.D1115B
ZoneAlarmTrojan-Banker.Win32.Emotet.gdrm
GDataTrojan.GenericKDZ.69979
AhnLab-V3Trojan/Win32.Emotet.R350923
ALYacTrojan.Agent.Emotet
TACHYONBanker/W32.Emotet.622592.B
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
ESET-NOD32Win32/Emotet.CD
TrendMicro-HouseCallTROJ_GEN.R002C0DIN20
RisingTrojan.GenKryptik!8.AA55 (TFE:5:FVQLi2rbUfD)
IkarusTrojan-Banker.Emotet
FortinetW32/GenericKDZ.7010!tr
BitDefenderThetaGen:NN.ZexaF.34254.MqW@aWCacnDi
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
MaxSecureTrojan.Malware.106440208.susgen

How to remove Trojan-Banker.Win32.Emotet.gdrm?

Trojan-Banker.Win32.Emotet.gdrm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment